13.07.2015 Views

Manage LDAP directory services with UMRA - Tools4Ever.com

Manage LDAP directory services with UMRA - Tools4Ever.com

Manage LDAP directory services with UMRA - Tools4Ever.com

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

User <strong>Manage</strong>ment Resource Administrator – Managing <strong>LDAP</strong> <strong>directory</strong> <strong>services</strong>perform the delete service item operation. Depending on theconfiguration, a secure session can be initialized;2. Delete <strong>directory</strong> service object (<strong>LDAP</strong>): Delete the item fromthe <strong>directory</strong> service.This document contains several examples to delete <strong>directory</strong> serviceitems.Task: Search <strong>directory</strong> service (<strong>LDAP</strong>)<strong>UMRA</strong> supports the <strong>LDAP</strong> search specification RFC2254 to search in a<strong>directory</strong> service. Example: to find all users of which the <strong>com</strong>mon name(cn) starts <strong>with</strong> H, the following filter is used on Novell eDirectory:(&(objectClass=user) (cn=H*))Any filter can be used to return any collection of attribute values for thematching <strong>directory</strong> service items.The following section summarizes the general procedure to search in the<strong>directory</strong> service:1. Setup <strong>LDAP</strong> session: Connect to the <strong>LDAP</strong> Server andauthenticate the <strong>directory</strong> service user account that is used toperform the search operation;2. Search <strong>directory</strong> service (<strong>LDAP</strong>): Perform a search operationin the <strong>directory</strong> service. The result of the search operation is atable that is stored in a variable.© Tools4ever 2005 18

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!